Analysis

  • max time kernel
    150s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2023 08:36

General

  • Target

    47c96fae088849b0688d8fb9b9bc912d.exe

  • Size

    194KB

  • MD5

    47c96fae088849b0688d8fb9b9bc912d

  • SHA1

    3f7056c88cc969839da1bec05d5377e9a030710c

  • SHA256

    0d768d53c48bad8d7d80f7865d4037dcb695554d746cc47a088b4d82a0f2de26

  • SHA512

    178841cb476ff98cd866a0bec87b47b11483596b461ad4106da16061ff7eb3909543addd4c001bfc9df6c7072d8925447c59763fd65a507ed76fcbb1c75d248c

  • SSDEEP

    3072:PBN0XqPk+S8LWvFSS5pG9RBOh/dNOZMpp/6ayUfF6MK+uO/MG4Y:JiqLWNSUqRUHNTpp/oUfIL+uO//4

Malware Config

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47c96fae088849b0688d8fb9b9bc912d.exe
    "C:\Users\Admin\AppData\Local\Temp\47c96fae088849b0688d8fb9b9bc912d.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2032

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2032-54-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
    Filesize

    8KB

  • memory/2032-55-0x0000000002D5E000-0x0000000002D71000-memory.dmp
    Filesize

    76KB

  • memory/2032-56-0x0000000000220000-0x0000000000229000-memory.dmp
    Filesize

    36KB

  • memory/2032-57-0x0000000000400000-0x0000000002B9B000-memory.dmp
    Filesize

    39.6MB

  • memory/2032-58-0x0000000000400000-0x0000000002B9B000-memory.dmp
    Filesize

    39.6MB